WO2020212660A1 - Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module - Google Patents

Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module Download PDF

Info

Publication number
WO2020212660A1
WO2020212660A1 PCT/FR2020/000128 FR2020000128W WO2020212660A1 WO 2020212660 A1 WO2020212660 A1 WO 2020212660A1 FR 2020000128 W FR2020000128 W FR 2020000128W WO 2020212660 A1 WO2020212660 A1 WO 2020212660A1
Authority
WO
WIPO (PCT)
Prior art keywords
bezel
support
rear face
module
layer
Prior art date
Application number
PCT/FR2020/000128
Other languages
English (en)
French (fr)
Inventor
Christophe Mathieu
Claire Laurens de Lopez
Original Assignee
Linxens Holding
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linxens Holding filed Critical Linxens Holding
Priority to CN202080029875.8A priority Critical patent/CN113728330A/zh
Priority to US17/603,799 priority patent/US11775794B2/en
Priority to SG11202111591VA priority patent/SG11202111591VA/en
Priority to JP2021561980A priority patent/JP2022529177A/ja
Priority to KR1020217033150A priority patent/KR20210151828A/ko
Priority to EP20728530.5A priority patent/EP3956815A1/fr
Publication of WO2020212660A1 publication Critical patent/WO2020212660A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • G06K19/0718Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being of the biometric kind, e.g. fingerprint sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07345Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches
    • G06K19/07354Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches by biometrically sensitive means, e.g. fingerprint sensitive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/02Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the selection of materials, e.g. to avoid wear during transport through the machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing

Definitions

  • Biometric sensor module for smart card and method of manufacturing such a module
  • the invention relates to the field of smart cards.
  • a module integrated into the card and comprising a biometric sensor can make it possible to authorize a transaction only if the fingerprint of the card holder is detected.
  • This type of card is for example described in the patent document published under the number EP 3 336 759 A1.
  • a cavity is milled in the card, to expose an electrical circuit previously integrated into the body of the card, and to house the module therein. The module then housed in this cavity is also electrically connected to the circuit.
  • the detection zone on which a finger must be placed, for the fingerprint to be recognized is subject to a number of factors (humidity, sweat, mechanical abrasion, UV aging, temperature, etc.) liable to deteriorate and / or prematurely wear out this detection zone. It can be envisaged to cover this detection surface with a protective layer. But a material must then be found which at the same time makes it possible to increase the resistance to the aggressive factors to which the detection zone is subjected, also makes it possible not to disturb the detection of the fingerprint, but is also compatible with the assembly. other stages of manufacturing, processing and inserting the biometric module. [0005] The invention aims to find a solution making it possible to at least partially improve the protection of the detection zone.
  • a biometric sensor module for a smart card comprising
  • a dielectric support comprising a front face and a rear face, both forming main faces of the support
  • this module comprises, on the front face, on a detection zone extending opposite the detection area and on a surface corresponding at least to that of the detection area, at least one protective layer comprising a photoimageable coverlay material, that is to say a photosensitive material.
  • the protective layer comprising the photoimageable covering material is based on epoxy-acrylate resins, the physicochemical properties of which, in particular in terms of hardness and resistance to abrasion, are after UV or thermal crosslinking. higher than those which could be obtained with pure acrylates, for example.
  • epoxy acrylate resins are easier to process than epoxy resins.
  • This smart card module optionally comprises one and / or other of the following characteristics, each considered independently of one another, or each in combination of one or more others:
  • the protective layer has a thickness between 5 and 100 micrometers, and more preferably has a thickness close to 25 micrometers;
  • the protective layer is deposited on an adhesive layer based on epoxy resin
  • a bezel is formed on the front face and the protective layer covers an area located inside the bezel;
  • connection pads on the rear face, electrically conductive connection pads, these connection pads being placed essentially vis-à-vis a zone of the front face covered by the bezel and at least one via conductor being produced in the thickness of the support, this via electrically connecting the bezel to the connection pads;
  • connection pads each comprise at least one drop of solder material, this drop of solder material being deposited before or after the assembly of the biometric sensor on the dielectric support, and preferably after the assembly of the biometric sensor on the dielectric support.
  • the invention relates to a smart card comprising a biometric sensor module according to the invention.
  • This smart card comprises a card body with an electrical circuit integrated into the card body.
  • the module and circuit are electrically connected to each other using solder material.
  • the invention relates to a method of manufacturing a biometric sensor module for a smart card comprising steps during which
  • a dielectric support comprising a front face and a rear face, both forming the main faces of the support, - A biometric sensor for the detection of fingerprints is attached to the rear face, a detection area covered by the sensor on the rear face being placed opposite a detection area on the front face .
  • a protective layer of a photoimageable covering material is also produced on the detection zone.
  • This method optionally comprises one and / or the other of the following characteristics, considered independently of one another or each in combination of one or more others:
  • the dielectric support is a flexible support from the family of polyimides
  • the front face is coated with an electrically conductive layer, in which a bezel is produced, the protective layer covering on the front face a surface located inside the bezel;
  • At least one via conductor is made, in the thickness of the support to electrically connect the bezel to the rear face;
  • the support is provided with a first electrically conductive layer on the rear face, then the front face is coated with a layer of adhesive,
  • the bezel is etched in the second conductive layer, leaving the hole intended to form the via at least partially covered with the second conductive layer;
  • connection pads are placed essentially vis-à-vis a zone of the front face covered by the bezel;
  • the biometric sensor is attached to the rear face of the support using an adhesive for fixing chips ("die attach" in English) crosslinking at temperatures between 100 ° C and 150 ° C;
  • At least one drop of solder is deposited on at least some of the connection pads.
  • FIG.1 schematically shows in perspective a smart card according to a first exemplary embodiment of the invention
  • FIG.2 schematically shows in perspective a smart card according to a second exemplary embodiment of the invention
  • FIG.3 schematically shows in section, different steps of an example of a method of manufacturing a biometric sensor module such as that integrated into the card shown in Figure 2;
  • FIG.4 shows schematically in section, the integration into a card of a biometric sensor module obtained using a method such as that illustrated in Figure 3;
  • FIG.5 schematically shows different possible variants for the shape of the connection pads placed on the rear face of a biometric sensor module obtained using a method such as that illustrated in Figure 3;
  • FIG.6 schematically shows yet other possible variants for the shape of the connection pads placed on the rear face of a biometric sensor module obtained using a method such as that illustrated in FIG. 3.
  • FIG. 1 An example of a smart card 1 according to the invention is shown in Figure 1.
  • card 1 is a bank card in ID-1 format.
  • This card 1 comprises a first module 2 comprising a connector 3 and a chip electronic (under the connector).
  • the connector 3 makes it possible to electrically connect the electronic chip to a card reader, in order to exchange data between the chip and the card reader.
  • this card 1 also includes an antenna integrated into the body of the card 1.
  • This antenna is connected for example to the chip located in the first module 2.
  • This antenna allows contactless exchange of data between the chip and a contactless card reader.
  • This antenna, or another part of an electrical circuit located in the body of the card 1 is also electrically connected to a second module 4 integrated into the card 1.
  • the second module 4 is a biometric module.
  • This biometric module 4 includes a sensor for recognizing fingerprints. The second module 4 makes it possible to determine whether the fingerprint read by the sensor corresponds to that of a user who has the authorization to use this card 1. In this case, contactless communication between the chip and a reader can be authorized.
  • the exemplary embodiment of the card 1 shown in Figure 2 differs from that shown in Figure 1, essentially in that the second module 4 has a conductive contour 5 ("bezel" 5 in English ) continuous or not.
  • the bezel 5 is electrically connected to the biometric sensor located on the rear face of the second module 4. It allows any electrostatic charges that could damage the sensor or prevent the sensor from reading a fingerprint.
  • the bezel 5 has a continuous annular shape. According to variants, the bezel 5 can be made up of several segments, or points, conductors arranged around the area on which a finger must be placed in order to read the corresponding fingerprint.
  • This method comprises:
  • a complex material 100 comprising a support 101 of dielectric material on which is laminated a sheet made of a first electrically conductive material 102 (see Figure 3a); for example the material dielectric is a polyimide whose thickness is between 25 and 75 micrometers, and is preferably equal to 50 micrometers and the first electrically conductive material 102 is a copper alloy whose thickness is between 12 and 35 micrometers, and is preferably equal to 18 micrometers; for an industrially efficient implementation of the method according to the invention, this complex material 100 ("copper clad" in English) is advantageously supplied in a roll and the method is implemented from roll to roll ("reel-to- reel ”in English);
  • the adhesive material 103 is for example a resin of epoxy type, optionally modified with resins and mineral fillers; the adhesive material 103 is thus deposited over a thickness of between 10 and 25 micrometers; the adhesive material 103 optionally undergoes a continuous drying process to remove the solvents present in the formulation at the time of its deposition;
  • this second electrically conductive material is a copper alloy the thickness of which is between 12 and 35 micrometers, preferably this thickness is equal to 18 micrometers; this layer consisting of the second electrically conductive material 105 closes the holes 104 (see FIG. 3d); the adhesive material 103 optionally undergoes a crosslinking step according to a cycle defined with temperature stages adapted to the chemistry of the adhesive material 103;
  • Electrolytic deposits of layers of metals 107 (copper, nickel, gold, palladium, silver for example) intended to facilitate the soldering of connection wires to the second conductive material and / or to produce conductive vias between the first 102 and the second 105 conductive material at the holes 104;
  • a layer of a protective material 108 on a detection zone is, for example, a photosensitive covering material; for example, the layer of protective material 108 has a thickness between 15 and 50 micrometers, and is for example equal to 25 micrometers; for example, the layer of protective material 108 is deposited as a laminated film on the front face of the support 101; for example, the layer of protective material 108 is deposited in the form of an epoxy-acrylate film (for example, for example, this is the product marketed under the reference by the company Ethernal (www.eternal-group.
  • the layer of protective material 108 is deposited using a screen printing technique; alternatively again, the layer of protective material 108 is deposited by a technique similar to that of inkjet; alternatively, the layer of protective material 108 is deposited by a coating technique; the protective layer 108 extends on the front face over a surface corresponding to a detection zone; and
  • a deposition of a solder material 6 is carried out on the connection pads 7 produced during the preceding steps in the layer of the first conductive material 102.
  • the solder material 6 is a tin-bismuth or tin-bismuth-silver alloy; for example the solder material 6 is deposited by screen printing or by jet ("jetting" in English).
  • the holes 104 are conductive by means of electrolytic deposition of layers of metals 107, it is also possible to take advantage of this step of depositing a solder material 6 in order to deposit it in the holes 104 and thus making them conductive between the layers of the first 102 and of the second 105 conductive materials.
  • connection pads 7 can be deposited on connection pads 7 of different shapes (see Figure 5).
  • these shapes have an essentially continuous rim which defines a rectangular, rhombus, square, oval, or round shape.
  • solder material 6 instead of depositing a solder material 6 on the connection pads 7, they are left blank, until the operation of inserting module 4 into card 1. Then, during the inserting operation, prior to the installation of the module 4 in the cavity 208 formed (for example by milling) in the card body, a solder material 6, a paste or an anisotropic conductive film 6 'is deposited on the connection pads 7, in order to establish a connection with the circuit 200 housed in the card body (see Figures 3 and 4).
  • connection pads 7 may have a shape such as those described above in relation to Figure 5 or they may have a shape with extensions 10 allowing better bonding of the paste or better performance in terms of electrical conductivity of the anisotropic conductive film 6 'on the connection pads 7.
  • connection pads 7 have a shape compatible both with the use of a solder material 6, and with an anisotropic conductive paste or film 6 ’.
  • the connection pads 7 may have shapes comprising a rectangle, a rhombus, a square, an oval, or a disc, as well as lateral extensions (see FIG. 6).
  • each support 200 has a structure corresponding for example to that shown in FIG. 3f1 or FIG. 3f2 depending on whether the biometric sensor is assembled after or before the deposition of the solder paste 6 on the pads 7.
  • Each support 200 therefore comprises : - A front face, with a bezel 5 formed in the layer of the second conductive material 105, a protective layer 108 deposited on the layer of adhesive material 103, at a detection zone located inside the ring formed by the bezel 5;
  • connection pads 7 A rear face with connection pads 7, possibly with a drop of a solder material 6 deposited on at least some of these connection pads 7 in order to be able to subsequently connect a module 4 to a circuit 200 integrated in the card body.
  • each support 200 is provided with a biometric sensor 300 of fingerprints.
  • This biometric sensor 300 is fixed on the rear face, for example, by a known chip fixing technology (“die attach” in English).
  • the biometric sensor 300 is fixed on the rear face of the support 101 using a thermosetting adhesive at temperatures between 100 ° C and 150 ° C and which has the characteristic of migrating by capillarity under the whole of the surface of the sensor without generating a vacuum or bubbles ("underfill” in English).
  • connection pads 7 The deposition of a solder material 6 on the connection pads 7 is carried out before or after assembly of the biometric sensor 300, but preferably afterwards to prevent the biometric sensor 300 from undergoing a thermal shock during the operation of reflow of solder paste forming solder material 6.
  • solder material 6 is deposited by screen printing or by jet ("jetting" in English).
  • the deposition of the solder material 6 on the connection pads 7 is carried out by jet if the biometric sensor 300 is already assembled on the dielectric support 101.
  • the biometric sensor 300 occupies, on the rear face, a surface corresponding essentially to a detection area located opposite the detection zone on which the protective layer 108 is deposited.
  • This biometric sensor 300 is connected to the connection pads 7 and to the bezel 5 using a known technology, such as the technology of the reversed chip ("flip chip” in English) or the connection by conductive son 1 1 ("wire bonding" in English).
  • the biometric sensor 300 and its possible conductor son 11 are protected in an encapsulating resin 12.
  • a hot melt adhesive 10 (“hot melt” in English) is, optionally, also disposed on the rear face on, or next to, connection pads 7. This hot-melt adhesive 10 is intended to fix the biometric sensor module 4 in the cavity 208 made in the body of a smart card.
  • connection pads 7 can be directly soldered to the circuit 200 using the solder material 6 deposited on the connection pads 7 (see Figure 4).
  • drops 206 of a solder material can be deposited on the circuit 200 and a connection can be made between the solder pads 7 and the circuit 200 by melting one or the other, or both solder materials. having been previously deposited, each respectively, on the connection pads 7 and on the circuit 200. More particularly, for example, one can deposit a first solder material 6 on the connection pads 7 and a second solder material 206 on the circuit 200.
  • the first solder material 6 is then advantageously a solder material having a melting point at low melting point (for example a melting point of less than or equal to 140 ° C.), the second solder material 206 having a temperature of higher melting point, close to or identical to that of the first solder material 6.
  • a second solder material 206 at higher melting point makes it possible to limit the risk of Creep of the solder material (s) in and to the edge of cavity 208, or even outside of it.
  • thermode 400 is placed on the bezel 5.
  • the bezel 5 is advantageously facing the connection pads 7 on both sides other of the support 101, thermal conduction thus takes place particularly well between the two faces of the support 101.
  • thermode 400 By using a first solder material 6 at a low melting temperature (less than or equal to 140 ° C) on the connection pads 7 and a second solder material 206 at a higher temperature on the circuit 200, the thermode 400 , heated for example to a temperature of 230 ° C is applied for 2.5 seconds. The heat supplied by the thermode 400 also diffuses at the level of the hot-melt adhesive 10 to stick the module 4 in the card 1.
  • thermode 400 By using, a first solder material 6 at low melting temperature (less than or equal to 140 ° C) on the connection pads 7 and a second solder material 206, on the circuit 200, having a melting temperature equal to, close to, or less than that of the first solder material 6, the thermode 400, heated for example to a temperature of 230 ° C., is applied for 1.5 seconds.
  • the method according to is therefore, in this case, faster.
  • the use of solder materials 6, 206 with low melting temperature makes it possible to use a thermode 400 with a more limited bearing surface, which can contribute to better control of creep and to limit the risks of deformation. of card 1 and / or module 4.
  • connection pads 7 having a shape compatible both with the use of a solder material 6, with an anisotropic conductive paste or film 6 ', this shape possibly being rectangular, diamond-shaped, square, oval, or disc-shaped, with further side extensions (see FIG. 6).
  • the module 4 according to the invention is then the same whether it is connected by soldering or using a conductive adhesive. This allows module 4 to be produced in larger series while leaving the possibility for the card maker to choose one or the other of the connection technologies.
  • the protective layer 108 optionally consists of an ink or comprises an ink.
  • it is an epoxy-acrylate based ink.
  • this is the product marketed under the reference SD 2444 NB-M by the company Peters (www.peters.de).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Credit Cards Or The Like (AREA)
  • Image Input (AREA)
PCT/FR2020/000128 2019-04-19 2020-04-16 Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module WO2020212660A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
CN202080029875.8A CN113728330A (zh) 2019-04-19 2020-04-16 用于芯片卡的生物识别传感器模块及所述模块的制造方法
US17/603,799 US11775794B2 (en) 2019-04-19 2020-04-16 Biometric sensor module for a smart card and method for manufacturing such a module
SG11202111591VA SG11202111591VA (en) 2019-04-19 2020-04-16 Biometric sensor module for a smart card and method for manufacturing such a module
JP2021561980A JP2022529177A (ja) 2019-04-19 2020-04-16 チップカード用の生体認証センサモジュール、およびこのようなモジュールを製造するための方法
KR1020217033150A KR20210151828A (ko) 2019-04-19 2020-04-16 스마트 카드용 생체 인식 센서 모듈 및 이러한 모듈의 제조 방법
EP20728530.5A EP3956815A1 (fr) 2019-04-19 2020-04-16 Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1904206A FR3095285B1 (fr) 2019-04-19 2019-04-19 Module de capteur biométrique pour carte à puce et procédé de fabrication d’un tel module
FR1904206 2019-04-19

Publications (1)

Publication Number Publication Date
WO2020212660A1 true WO2020212660A1 (fr) 2020-10-22

Family

ID=68072570

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2020/000128 WO2020212660A1 (fr) 2019-04-19 2020-04-16 Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module

Country Status (8)

Country Link
US (1) US11775794B2 (zh)
EP (1) EP3956815A1 (zh)
JP (1) JP2022529177A (zh)
KR (1) KR20210151828A (zh)
CN (1) CN113728330A (zh)
FR (1) FR3095285B1 (zh)
SG (1) SG11202111591VA (zh)
WO (1) WO2020212660A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024049340A1 (en) * 2022-08-29 2024-03-07 Fingerprint Cards Anacatum Ip Ab Biometric imaging device and method for manufacturing the biometric imaging device

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2577477B8 (en) * 2018-08-31 2022-02-16 Idex Biometrics Asa Biometric Interface
FR3111215B1 (fr) * 2020-06-04 2022-08-12 Linxens Holding Module de capteur biométrique pour carte à puce et procédé de fabrication d’un tel module
EP3930133B1 (en) * 2020-06-25 2024-02-21 Samsung Electronics Co., Ltd. Internal voltage generation circuit of smart card and smart card including the same
JPWO2022153631A1 (zh) * 2021-01-14 2022-07-21
FR3131174A1 (fr) 2021-12-17 2023-06-23 Linxens Holding Procédé de fabrication d’un circuit électrique avec une couche anti-corrosion et circuit électrique obtenu par ce procédé
WO2024085874A1 (en) * 2022-10-20 2024-04-25 X-Card Holdings, Llc Core layer for information carrying card, resulting information carrying card, and methods of making the same

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170293793A1 (en) * 2016-04-11 2017-10-12 Zwipe As Fingerprint authorisable device
WO2018066857A1 (ko) 2016-10-07 2018-04-12 하나 마이크론(주) 지문 센서 패키지 및 이를 포함하는 지문 센서 카드 및 지문 센서 모듈
EP3336759A1 (en) 2016-12-15 2018-06-20 Fingerprint Cards AB Fingerprint sensing module and method for manufacturing the fingerprint sensing module
WO2019058259A1 (en) 2017-09-19 2019-03-28 Idex Asa DUAL-SIDED SENSOR MODULE SUITABLE FOR INTEGRATION IN ELECTRONIC DEVICES

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1071708A (en) * 1976-11-04 1980-02-12 Cominco Ltd. Placement of an induced polarization electrode in a drill hole
EP0401835B1 (en) 1989-06-09 1997-08-13 Matsushita Electric Industrial Co., Ltd. A magnetic material
US5667934A (en) 1990-10-09 1997-09-16 International Business Machines Corporation Thermally stable photoimaging composition
JP2003288573A (ja) * 2002-03-27 2003-10-10 Seiko Epson Corp Icカード及びその製造方法
AU2013100054B4 (en) 2010-06-18 2013-09-19 Apple Inc. Finger sensor including encapsulating layer over sensing area and related methods
US9201318B2 (en) * 2013-07-17 2015-12-01 Xerox Corporation Polymer for charge generation layer and charge transport layer formulation
CN104408434B (zh) * 2014-12-03 2018-07-03 南昌欧菲生物识别技术有限公司 指纹感测装置以及电子设备
FR3034614A1 (fr) * 2015-04-03 2016-10-07 Linxens Holding Procede de fabrication d’un circuit flexible, circuit flexible obtenu par ce procede et carte a puce comportant un tel circuit flexible
US9342774B1 (en) * 2015-07-08 2016-05-17 Wu-Hsu Lin Smart card with a fingerprint identifying module
US9773153B1 (en) 2016-03-24 2017-09-26 Fingerprint Cards Ab Fingerprint sensor module
KR101899334B1 (ko) * 2016-12-19 2018-09-17 코나아이 (주) 지문 인식 카드 및 지문 인식 카드를 이용한 전원 동작 방법
EP3401835A1 (en) * 2017-05-12 2018-11-14 Nxp B.V. Fingerprint sensor module
SE1750770A1 (en) 2017-06-16 2018-12-17 Fingerprint Cards Ab Fingerprint sensor module and method for manufacturing a fingerprint sensor module

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170293793A1 (en) * 2016-04-11 2017-10-12 Zwipe As Fingerprint authorisable device
WO2018066857A1 (ko) 2016-10-07 2018-04-12 하나 마이크론(주) 지문 센서 패키지 및 이를 포함하는 지문 센서 카드 및 지문 센서 모듈
EP3336759A1 (en) 2016-12-15 2018-06-20 Fingerprint Cards AB Fingerprint sensing module and method for manufacturing the fingerprint sensing module
WO2019058259A1 (en) 2017-09-19 2019-03-28 Idex Asa DUAL-SIDED SENSOR MODULE SUITABLE FOR INTEGRATION IN ELECTRONIC DEVICES

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024049340A1 (en) * 2022-08-29 2024-03-07 Fingerprint Cards Anacatum Ip Ab Biometric imaging device and method for manufacturing the biometric imaging device

Also Published As

Publication number Publication date
CN113728330A (zh) 2021-11-30
FR3095285A1 (fr) 2020-10-23
JP2022529177A (ja) 2022-06-17
SG11202111591VA (en) 2021-11-29
US11775794B2 (en) 2023-10-03
EP3956815A1 (fr) 2022-02-23
FR3095285B1 (fr) 2022-11-11
KR20210151828A (ko) 2021-12-14
US20220215220A1 (en) 2022-07-07

Similar Documents

Publication Publication Date Title
WO2020212660A1 (fr) Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module
EP3956816B1 (fr) Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module
EP3567527B1 (fr) Procédé de fabrication d'un circuit pour module de carte à puce et circuit pour module de carte à puce
EP1932104B1 (fr) Module électronique à double interface de communication, notamment pour carte à puce
CA2520441C (fr) Procede de fabrication d`antenne de carte a puce sur un support thermoplastique et carte a puce ainsi obtenue
CA2805201A1 (fr) Dispositif d'identification radio frequence en polycarbonate et son procede de fabrication
EP1946253A1 (fr) Procede de fabrication d'une carte a microcircuit et carte a microcircuit, notamment a antenne magnetique
EP1428258B1 (fr) Procede de fabrication d'une etiquette electronique de faible epaisseur
FR3003723A1 (fr) Procede de fabrication d'un circuit imprime flexible, circuit imprime flexible obtenu par ce procede et module de carte a puce comportant un tel circuit imprime flexible
EP3992855A1 (fr) Procédé de fabrication d'un module de carte à puce avec composant électronique soudé
EP3317820B1 (fr) Document électronique tel qu'une carte à puce à métallisation réduite
FR2997550A1 (fr) Circuit electrique, module electronique pour carte a puce realise sur ce circuit electrique et procede pour la realisation d’un tel circuit electrique.
EP2915104B1 (fr) Procédé de fabrication d'un connecteur pour module de carte à puce, connecteur de carte à puce obtenu par ce procédé et module de carte à puce comportant un tel connecteur
EP3920091B1 (fr) Module de capteur biométrique pour carte à puce et procédé de fabrication d'un tel module
FR2779255A1 (fr) Procede de fabrication d'un dispositif electronique portable comportant au moins une puce de circuit integre
EP3853773B1 (fr) Procede de fabrication d'un module electronique pour objet portatif
FR2794265A1 (fr) Procede de fabrication de cartes a puce a contact avec dielectrique bas cout
EP3663984A1 (fr) Procede de fabrication d'une carte a puce avec interconnexion de modules
FR3030087A1 (fr) Module pour cartes a microcircuit, cartes a microcircuit comprenant un tel module et procede de fabrication
FR2893164A1 (fr) Procede de fabrication d'une carte a micro-circuit, notamment a antenne magnetique.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20728530

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021561980

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2020728530

Country of ref document: EP